Analysis
-
max time kernel
127s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 05:49
Behavioral task
behavioral1
Sample
AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exe
Resource
win7-20240903-en
General
-
Target
AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exe
-
Size
3.1MB
-
MD5
434bebcd54481549163ce6c29eefb0ed
-
SHA1
f0a643b353cd1d5c16ededbec902ab4e8462a5cc
-
SHA256
9f3064a561f1c6554ca816569553ccf751a9a22360184a53c9b32db66017dbca
-
SHA512
3dcc0ae35b3d210e04042a70b933c00ad9fcf41eee9938e1239fc93a12f16cb1641ce2ac454e9893239d1f45c6065c21e3400a544db6c4e873a9cde5e3cde403
-
SSDEEP
49152:bvyI22SsaNYfdPBldt698dBcjHt5vE1JV/oGdcTHHB72eh2NT:bvf22SsaNYfdPBldt6+dBcjHt5vS
Malware Config
Extracted
quasar
1.4.1
Office04
204.8.98.75:4782
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2452-1-0x00000000000E0000-0x0000000000404000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 624 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2480 schtasks.exe 3208 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exeClient.exedescription pid process Token: SeDebugPrivilege 2452 AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exe Token: SeDebugPrivilege 624 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 624 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exeClient.exedescription pid process target process PID 2452 wrote to memory of 2480 2452 AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exe schtasks.exe PID 2452 wrote to memory of 2480 2452 AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exe schtasks.exe PID 2452 wrote to memory of 624 2452 AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exe Client.exe PID 2452 wrote to memory of 624 2452 AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exe Client.exe PID 624 wrote to memory of 3208 624 Client.exe schtasks.exe PID 624 wrote to memory of 3208 624 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exe"C:\Users\Admin\AppData\Local\Temp\AIRVPNNNNNNNNNNNNNNNNNOSIRVEEEEEE.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2480
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5434bebcd54481549163ce6c29eefb0ed
SHA1f0a643b353cd1d5c16ededbec902ab4e8462a5cc
SHA2569f3064a561f1c6554ca816569553ccf751a9a22360184a53c9b32db66017dbca
SHA5123dcc0ae35b3d210e04042a70b933c00ad9fcf41eee9938e1239fc93a12f16cb1641ce2ac454e9893239d1f45c6065c21e3400a544db6c4e873a9cde5e3cde403